Jump to content

New to Hak 5 Help with Bashbuny USB/SMB exfiltrator


Gee403

Recommended Posts

Hello , im new to the hak5 community , i took network and database administration at a community college and have been doing various it related jobs over the years related to so , i was looking into getting into penetration testing and offering it as a service , i took security and network + like 10 years ago lol , but my scripting and coding experince is some c++ 10 years ago, ive combed through the forum a bit and notice alot of people seem to have trouble getting this to work on windows 10 , so i feel im probablly suffering from a lack of experience, i tried some of the other user solutions but it hasnt been working for me , it gets stuck at the transffering files stage on the usb exfiltrator and at the smb exfiltrator and shows a cyan or blue blinking light till infinity , which seems to be where most users run into to problems . ive tried using the latest update on git hub as well as various modifcations and pulls and issues and etc but still not having much luck.

Link to comment
Share on other sites

What version/build of Win10 are you using? What response/result do you get if you run the ps1 file manually on the Win10 target? Or, execute the contents of the ps1 line by line in PowerShell? Win10 should require username and password to access SMB based shares. Since build 1709 of Win10 if I remember correctly. A minimum of using SMB2 should be mandatory as well. Because of those requirements, the payload will never be successful as it is set up in the variant available on GitHub. It will just sit there and wait for the EXFILTRATION_COMPLETE file to be created in /loot/smb/ on the Bunny storage. But that will not happen since the Windows box isn't successful in connecting to the Bunny using SMB. You also most likely installed impacket from the deb published on the forums, but that version is at least 5 years old. Probably ver 0.9.15 which was the latest release available at that time (9 releases has been made available since then and the world has evolved).

I created an updated variant at the end of last year, but it's not just a payload, it's kind of a "major operation" since a lot is installed on the Bunny to get it all working.

https://codeberg.org/dark_pyrro/BB2-Impacket

Link to comment
Share on other sites

i seen this on google and was cautious about attempting it , but noticed it said its basically required for any of the bashbunny scripts to work , i appreciate the reply and will look into it , your right i  installed the .deb that is on the forum or wiki or whatever

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...